Trojan

Trojan:Win32/TrickBot.VAM!MTB removal

Malware Removal

The Trojan:Win32/TrickBot.VAM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/TrickBot.VAM!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan:Win32/TrickBot.VAM!MTB?


File Info:

crc32: 3714AA0B
md5: 57ee70462da3c968d4ef8466e2855418
name: 57EE70462DA3C968D4EF8466E2855418.mlw
sha1: c653f707d23ea22c65bdc88e6f6a310f83f8cdf8
sha256: e36baf947ea6292bc5d73b9ec405a91a6939a487da6c8ca920bae5a4a624f1d4
sha512: 60aef8af216bad129ebbac1c11804187fa6227ddf5f2836055d59f43318121751ab74df98a6e3fb8b6e7f74fb0c563acbebcbe5ac36c35c89369e4459f29c6c4
ssdeep: 6144:yZB0sguF1CBLyMY+IzkQBmqe6t6mMe5hCe/6bS42WjMg0nwNA1S:yZBvguzOLENhwqe6t6mMe5we/sS42Wf
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/TrickBot.VAM!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.35923701
FireEyeGeneric.mg.57ee70462da3c968
Qihoo-360Generic/Trojan.e9f
ALYacTrojan.Trickster.Gen
CylanceUnsafe
SangforMalware
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.GenericKD.35923701
K7GWTrojan ( 005756e61 )
K7AntiVirusTrojan ( 005756e61 )
BitDefenderThetaGen:NN.ZedlaF.34700.qu4@aOgtZdni
CyrenW32/Trojan.UMVF-3566
SymantecTrojan.Gen.2
APEXMalicious
AvastWin32:BankerX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Trickpak.gen
AlibabaTrojan:Win32/TrickBot.3a58cd4a
ViRobotTrojan.Win32.Z.Agent.278016.JV
AegisLabTrojan.Win32.Trickpak.4!c
TencentWin32.Trojan.Trickpak.Sysk
Ad-AwareTrojan.GenericKD.35923701
SophosMal/Generic-S
ComodoMalware@#78w1aogs1khi
DrWebTrojan.Trick.46777
McAfee-GW-EditionBehavesLike.Win32.CryptDoma.dc
EmsisoftTrojan.GenericKD.35923701 (B)
IkarusTrojan.Win32.Crypt
JiangminTrojan.Trickpak.ah
WebrootW32.Malware.Gen
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/TrickBot.VAM!MTB
GridinsoftTrojan.Win32.TrickBot.oa
ArcabitTrojan.Generic.D22426F5
ZoneAlarmHEUR:Trojan.Win32.Trickpak.gen
GDataTrojan.GenericKD.35923701
CynetMalicious (score: 100)
McAfeeEmotet-FRR!57EE70462DA3
MAXmalware (ai score=84)
VBA32Trojan.Trickpak
MalwarebytesTrojan.MalPack.TRE
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HILX
SentinelOneStatic AI – Suspicious PE
FortinetW32/Kryptik.HILX!tr
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan:Win32/TrickBot.VAM!MTB?

Trojan:Win32/TrickBot.VAM!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment